Analysis

  • max time kernel
    4294210s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    10-03-2022 03:36

General

  • Target

    699a6aac01b01c35c3c5da0825339fbf481ce2d39fd4546dc99eda9729954ca3.exe

  • Size

    552KB

  • MD5

    85efbbd9244db86c7fd1f8414724d6f9

  • SHA1

    124179c4c6799c497e22d8e50b242c850b6d03a2

  • SHA256

    699a6aac01b01c35c3c5da0825339fbf481ce2d39fd4546dc99eda9729954ca3

  • SHA512

    c94fbf6812149e361531b710867050ca55b22432df61860351b8dc4602acf8e0af7ba4592afc7e155c7e75b4545defcc3eaf05ed5c89795a6cbd67b74c57614e

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\699a6aac01b01c35c3c5da0825339fbf481ce2d39fd4546dc99eda9729954ca3.exe
    "C:\Users\Admin\AppData\Local\Temp\699a6aac01b01c35c3c5da0825339fbf481ce2d39fd4546dc99eda9729954ca3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDB32.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:784
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCDFA.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1620

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDB32.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/784-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/784-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/784-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/784-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/784-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/784-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/784-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1620-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1620-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1620-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1620-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1620-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1620-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1620-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1744-57-0x0000000074760000-0x0000000074D0B000-memory.dmp

    Filesize

    5.7MB

  • memory/1744-54-0x00000000757E1000-0x00000000757E3000-memory.dmp

    Filesize

    8KB

  • memory/1744-56-0x0000000002190000-0x0000000002191000-memory.dmp

    Filesize

    4KB

  • memory/1744-55-0x0000000074760000-0x0000000074D0B000-memory.dmp

    Filesize

    5.7MB